[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2016-4429Date: (C)2016-06-13   (M)2024-04-19


Stack-based buffer overflow in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) allows remote servers to cause a denial of service (crash) or possibly unspecified other impact via a flood of crafted ICMP and UDP packets.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 5.9CVSS Score : 4.3
Exploit Score: 2.2Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: HIGHAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: NONEConfidentiality: NONE
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: NONEAvailability: PARTIAL
Integrity: NONE 
Availability: HIGH 
  
Reference:
BID-102073
N/A
USN-3759-1
USN-3759-2
https://lists.debian.org/debian-lts-announce/2020/06/msg00027.html
http://www-01.ibm.com/support/docview.wss?uid=swg21995039
https://source.android.com/security/bulletin/2017-12-01
https://sourceware.org/bugzilla/show_bug.cgi?id=20112
https://sourceware.org/git/gitweb.cgi?p=glibc.git%3Bh=bc779a1a5b3035133024b21e2f339fe4219fb11c
openSUSE-SU-2016:1527
openSUSE-SU-2016:1779

CPE    5
cpe:/a:gnu:glibc
cpe:/o:canonical:ubuntu_linux:12.04::~~esm~~~
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
cpe:/o:canonical:ubuntu_linux:16.04::~~lts~~~
...
CWE    1
CWE-787
OVAL    8
oval:org.secpod.oval:def:703528
oval:org.secpod.oval:def:89045140
oval:org.secpod.oval:def:110608
oval:org.secpod.oval:def:39490
...

© SecPod Technologies